• Subscribe   
  • Subscribe   

How COVID-19 is feeding a surge in cybercrime

Published on 27 Mar 2020

Researchers from Check Point say that since Jan 2020, over 4000 domains have been registered globally that could be described as related to the novel coronavirus. Many of these will be used in scams – Global Audit Tool

Cybercriminals show no signs of slowing down in their attacks, currently feeding off people’s fear and vulnerabilities now that COVID-19 has the global population on its knees. 

In this Reading Room, we have selected three articles that discuss the rise in coronavirus-inspired cybercrime, the increase in cyber-attacks targeting people now working from home and some good tips on how to protect yourself from COVID-19 scams.

Also included is a comment from Linda Misauer our cybersecurity expert, on what you should know about COVID-19 phishing attacks and advice on how to protect yourself against them.

Need help ensuring all your digital customer communications are safe and secure?

By submitting your details via this form, you are consenting that we receive and store your information for the exclusive purpose of contacting you.
  • We will not share or publish your information or process it for any other reason.
  • Once your request is fulfilled, we will either delete your information or request your consent for further processing.
  • Please find additional information in our Privacy policy.
View our Terms of use | Protected by reCAPTCHA.

COVID-19 Scams Are Everywhere Right Now. Here's How to Protect Yourself

COVID-19 fears have resulted in people frantically and regularly looking for updates on the spread of the pandemic, availability of testing facilities, as well as information on how to protect themselves. 

Sadly, criminals are taking advantage of this vulnerable, panic state and launching various scams to get their hands on people’s money, as well as identity. This includes marketing false products/cures, as well as scam emails, calls and texts, etc. 

While there are measures in place to help protect people from these malicious attacks, it is also necessary that all individuals keep themselves informed and protected. Read further to learn about the various precautionary measures you can take during the coronavirus outbreak, to avoid falling victim to these scams. 

 

  • Publisher: TIME
  • Access: Public
  • Download: None

Coronavirus is changing how we work. Online scammers are taking advantage

“Scamwatch has received 94 reports of COVID-19 scams since the beginning of the year, with numbers expected to rise.” It’s evident that coronavirus-inspired cybercrime is on the rise and is becoming more of a threat. Especially due to the increase in the number of people working from home, due to stricter social distancing measures being enforced.

According to David Eaton, who helps lead cybersecurity at the IT company Datacom, employees can act as “a human firewall” against phishing and other scams. It is easy to ask a peer immediately to help you identify a phishing attempt or other scam, but it becomes more of a challenge when you are no longer sitting together in an office.

Read further about the security practices Eaton recommends businesses should implement to help ensure the safety of employees working from home. 

 

  • Publisher: ABC News
  • Access: Public
  • Download: None

FBI Coronavirus Warning: ‘Significant Spike’ In COVID-19 Scams Targeting These Three States

This article reveals that three US states, namely California, New York and Washington are currently the biggest targets for phishing scams – apparently due to the high rate of COVID-19 infections prevalent in these areas.

Interesting to note that most of the threat actors responsible for these and other cyber attacks in the US are based outside of the US – according to Section Chief of the FBI Cyber Division. And an increase in cyber-attacks targeting people now working from home is also noted.

To conclude, Forbes has conveniently provided a link to a “running list of coronavirus-themed online threats” – be sure to check it regularly. It’s a great way to keep informed and guarded against the latest COVID-19 scams.

 

  • Publisher: Forbes
  • Access: Public
  • Download: None

A comment from our cybersecurity expert 

Education is key to combating cybercrimes like phishing.

Here’s what you should know about COVID-19 phishing attacks and tips to protect yourself:

  • Be suspicious of ANY emails that you are not expecting and that instruct you to open an attachment, click on a link or provide personal information, such as pin numbers.
  • Unfortunately, it is getting harder to recognize phishing simply from the Sender address as phishers get more sophisticated in their domain choices.

Be aware that phishing campaigns are spoofing legitimate sources like the World Health Organization to target victims. 

Some campaigns impersonate a person of authority such as the CEO or CFO within a targeted organization. These “spear-phishing” attacks use a higher level of detail about the organization to make the email look legitimate. It typically encourages the recipient to take immediate action on an urgent financial matter, such as credit the attached invoice, pay this supplier or transfer money.

If you receive an email that is suspicious, take the time to report it to the brand being impersonated. Most large organizations provide a process for you to report a scam to their security team for further investigation.

The quicker the security team knows about it, the faster they can educate other customers and intervene to get fraudulent web pages shut down.

For more tips on protecting yourself or your customers from phishing attacks, read this blog post: “squash phishing by educating customers” products.

Linda Misauer

Head of Global Solutions